Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    15-02-2023 21:27

General

  • Target

    Setup.exe

  • Size

    761.7MB

  • MD5

    ddcd572aa21f1a3d9d15459ada5211b7

  • SHA1

    dc27ed639e0217a762dee91ce87e78dc90df6894

  • SHA256

    8ec2c0ea0b7d5c37f660d008204d2ab0b9e16068c5170a1f47a00b1a976ae338

  • SHA512

    ccba90ae230d133ba6a9c86ace2e7dea623a15334dd92dd4e0851f2e0450dcf19475b1714e67f0ba0026840168ff4861b8bfdd315fb9c5d8558a4f71467921f2

  • SSDEEP

    6144:MUGCyZKR2xcdgN8BMStlQfAk/X0DfU/8utzIPrdWspxFoZDf820w7/6Fip6y/OMm:MUGCp7e82fZPMfq3tzWdvoZL92fMBg

Malware Config

Extracted

Family

vidar

Version

2.5

Botnet

408

Attributes
  • profile_id

    408

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\ProgramData\03765832139639293839.exe
        "C:\ProgramData\03765832139639293839.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\03765832139639293839.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            5⤵
              PID:292
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            4⤵
            • Delays execution with timeout.exe
            PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\03765832139639293839.exe
      Filesize

      7.4MB

      MD5

      c20965f0f720fe1249562be190dd17b2

      SHA1

      21ebe0421472c864756ff113154e34d27e536f12

      SHA256

      fa0eb0c07f81650f16550fae12b5d286ef2c4cadb1ab19ce13bdb83762d1a4a3

      SHA512

      c48da05164703bcab01eb40409222b2587dd8a5324d6467a836f28395cb155d2861c256306ea951cd1911696a53558100150c74add89f66380d90f1925d8bc9b

    • \ProgramData\03765832139639293839.exe
      Filesize

      7.4MB

      MD5

      c20965f0f720fe1249562be190dd17b2

      SHA1

      21ebe0421472c864756ff113154e34d27e536f12

      SHA256

      fa0eb0c07f81650f16550fae12b5d286ef2c4cadb1ab19ce13bdb83762d1a4a3

      SHA512

      c48da05164703bcab01eb40409222b2587dd8a5324d6467a836f28395cb155d2861c256306ea951cd1911696a53558100150c74add89f66380d90f1925d8bc9b

    • \ProgramData\03765832139639293839.exe
      Filesize

      7.4MB

      MD5

      c20965f0f720fe1249562be190dd17b2

      SHA1

      21ebe0421472c864756ff113154e34d27e536f12

      SHA256

      fa0eb0c07f81650f16550fae12b5d286ef2c4cadb1ab19ce13bdb83762d1a4a3

      SHA512

      c48da05164703bcab01eb40409222b2587dd8a5324d6467a836f28395cb155d2861c256306ea951cd1911696a53558100150c74add89f66380d90f1925d8bc9b

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/292-92-0x0000000000000000-mapping.dmp
    • memory/520-57-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/520-67-0x0000000050FC0000-0x00000000510B3000-memory.dmp
      Filesize

      972KB

    • memory/520-63-0x0000000000432A3C-mapping.dmp
    • memory/520-64-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/520-55-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/520-66-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/960-93-0x0000000000000000-mapping.dmp
    • memory/1224-89-0x0000000000000000-mapping.dmp
    • memory/1336-95-0x0000000000000000-mapping.dmp
    • memory/1596-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1732-91-0x0000000000000000-mapping.dmp